Vulnerabilities > CVE-2014-8094 - Integer Overflow or Wraparound vulnerability in multiple products

047910
CVSS 0.0 - NONE
Attack vector
UNKNOWN
Attack complexity
UNKNOWN
Privileges required
UNKNOWN
Confidentiality impact
UNKNOWN
Integrity impact
UNKNOWN
Availability impact
UNKNOWN

Summary

Integer overflow in the ProcDRI2GetBuffers function in the DRI2 extension in X.Org Server (aka xserver and xorg-server) 1.7.0 through 1.16.x before 1.16.3 allows remote authenticated users to cause a denial of service (crash) or possibly execute arbitrary code via a crafted request, which triggers an out-of-bounds read or write.

Vulnerable Configurations

Part Description Count
Application
X.Org
157
OS
Oracle
2
OS
Debian
1

Common Weakness Enumeration (CWE)

Common Attack Pattern Enumeration and Classification (CAPEC)

  • Forced Integer Overflow
    This attack forces an integer variable to go out of range. The integer variable is often used as an offset such as size of memory allocation or similarly. The attacker would typically control the value of such variable and try to get it out of range. For instance the integer in question is incremented past the maximum possible value, it may wrap to become a very small, or negative number, therefore providing a very incorrect value which can lead to unexpected behavior. At worst the attacker can execute arbitrary code.

Nessus

  • NASL familyFreeBSD Local Security Checks
    NASL idFREEBSD_PKG_27B9B2F0808111E4B4CABCAEC565249C.NASL
    descriptionAlan Coopersmith reports : Ilja van Sprundel, a security researcher with IOActive, has discovered a large number of issues in the way the X server code base handles requests from X clients, and has worked with X.Org
    last seen2020-06-01
    modified2020-06-02
    plugin id79955
    published2014-12-15
    reporterThis script is Copyright (C) 2014-2018 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/79955
    titleFreeBSD : xserver -- multiple issue with X client request handling (27b9b2f0-8081-11e4-b4ca-bcaec565249c)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DLA-120.NASL
    descriptionAndreas Cord-Landwehr reported an issue where the X.Org Xserver would often crash with an arithmetic exception when maximizing application windows. This issue (CVE-2015-3418) is a regression which got introduced by fixing CVE-2014-8092. The above referenced version of xorg-server in Debian squeeze-lts fixes this regression in the following way : The length checking code validates PutImage height and byte width by making sure that byte-width >= INT32_MAX / height. If height is zero, this generates a divide by zero exception. Allow zero height requests explicitly, bypassing the INT32_MAX check (in dix/dispatch.c). NOTE: Tenable Network Security has extracted the preceding description block directly from the DLA security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-03-17
    modified2015-03-26
    plugin id82103
    published2015-03-26
    reporterThis script is Copyright (C) 2015-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/82103
    titleDebian DLA-120-2 : xorg-server regression update
  • NASL familyCentOS Local Security Checks
    NASL idCENTOS_RHSA-2014-1983.NASL
    descriptionUpdated xorg-x11-server packages that fix multiple security issues are now available for Red Hat Enterprise Linux 6 and 7. Red Hat Product Security has rated this update as having Important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. X.Org is an open source implementation of the X Window System. It provides the basic low-level functionality that full-fledged graphical user interfaces are designed upon. Multiple integer overflow flaws and out-of-bounds write flaws were found in the way the X.Org server calculated memory requirements for certain X11 core protocol and GLX extension requests. A malicious, authenticated client could use either of these flaws to crash the X.Org server or, potentially, execute arbitrary code with root privileges. (CVE-2014-8092, CVE-2014-8093, CVE-2014-8098) It was found that the X.Org server did not properly handle SUN-DES-1 (Secure RPC) authentication credentials. A malicious, unauthenticated client could use this flaw to crash the X.Org server by submitting a specially crafted authentication request. (CVE-2014-8091) Multiple out-of-bounds access flaws were found in the way the X.Org server calculated memory requirements for certain requests. A malicious, authenticated client could use either of these flaws to crash the X.Org server, or leak memory contents to the client. (CVE-2014-8097) An integer overflow flaw was found in the way the X.Org server calculated memory requirements for certain DRI2 extension requests. A malicious, authenticated client could use this flaw to crash the X.Org server. (CVE-2014-8094) Multiple out-of-bounds access flaws were found in the way the X.Org server calculated memory requirements for certain requests. A malicious, authenticated client could use either of these flaws to crash the X.Org server. (CVE-2014-8095, CVE-2014-8096, CVE-2014-8099, CVE-2014-8100, CVE-2014-8101, CVE-2014-8102, CVE-2014-8103) All xorg-x11-server users are advised to upgrade to these updated packages, which contain backported patches to correct these issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id79879
    published2014-12-15
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/79879
    titleCentOS 6 / 7 : xorg-x11-server (CESA-2014:1983)
  • NASL familyScientific Linux Local Security Checks
    NASL idSL_20141211_XORG_X11_SERVER_ON_SL6_X.NASL
    descriptionMultiple integer overflow flaws and out-of-bounds write flaws were found in the way the X.Org server calculated memory requirements for certain X11 core protocol and GLX extension requests. A malicious, authenticated client could use either of these flaws to crash the X.Org server or, potentially, execute arbitrary code with root privileges. (CVE-2014-8092, CVE-2014-8093, CVE-2014-8098) It was found that the X.Org server did not properly handle SUN-DES-1 (Secure RPC) authentication credentials. A malicious, unauthenticated client could use this flaw to crash the X.Org server by submitting a specially crafted authentication request. (CVE-2014-8091) Multiple out-of-bounds access flaws were found in the way the X.Org server calculated memory requirements for certain requests. A malicious, authenticated client could use either of these flaws to crash the X.Org server, or leak memory contents to the client. (CVE-2014-8097) An integer overflow flaw was found in the way the X.Org server calculated memory requirements for certain DRI2 extension requests. A malicious, authenticated client could use this flaw to crash the X.Org server. (CVE-2014-8094) Multiple out-of-bounds access flaws were found in the way the X.Org server calculated memory requirements for certain requests. A malicious, authenticated client could use either of these flaws to crash the X.Org server. (CVE-2014-8095, CVE-2014-8096, CVE-2014-8099, CVE-2014-8100, CVE-2014-8101, CVE-2014-8102, CVE-2014-8103)
    last seen2020-03-18
    modified2014-12-15
    plugin id80018
    published2014-12-15
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/80018
    titleScientific Linux Security Update : xorg-x11-server on SL6.x, SL7.x i386/x86_64 (20141211)
  • NASL familyGentoo Local Security Checks
    NASL idGENTOO_GLSA-201504-06.NASL
    descriptionThe remote host is affected by the vulnerability described in GLSA-201504-06 (X.Org X Server: Multiple vulnerabilities) Multiple vulnerabilities have been discovered in X.Org X Server. Please review the CVE identifiers referenced below for details. Impact : A remote attacker could possibly execute arbitrary code with the privileges of the process or cause a Denial of Service condition. Workaround : There is no known workaround at this time.
    last seen2020-06-01
    modified2020-06-02
    plugin id84071
    published2015-06-10
    reporterThis script is Copyright (C) 2015 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/84071
    titleGLSA-201504-06 : X.Org X Server: Multiple vulnerabilities
  • NASL familySlackware Local Security Checks
    NASL idSLACKWARE_SSA_2014-356-03.NASL
    descriptionNew xorg-server packages are available for Slackware 14.1 and -current to fix security issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id80206
    published2014-12-23
    reporterThis script is Copyright (C) 2014 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/80206
    titleSlackware 14.1 / current : xorg-server (SSA:2014-356-03)
  • NASL familyUbuntu Local Security Checks
    NASL idUBUNTU_USN-2436-1.NASL
    descriptionIlja van Sprundel discovered a multitude of security issues in the X.Org X server. An attacker able to connect to an X server, either locally or remotely, could use these issues to cause the X server to crash or execute arbitrary code resulting in possible privilege escalation. Note that Tenable Network Security has extracted the preceding description block directly from the Ubuntu security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id79852
    published2014-12-10
    reporterUbuntu Security Notice (C) 2014-2019 Canonical, Inc. / NASL script (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/79852
    titleUbuntu 12.04 LTS / 14.04 LTS / 14.10 : xorg-server, xorg-server-lts-trusty vulnerabilities (USN-2436-1)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_SU-2015-0047-1.NASL
    descriptionThis X.Org update fixes the following security issues : - denial of service due to unchecked malloc in client authentication (CVE-2014-8091) - integer overflows calculating memory needs for requests: CVE-2014-8092: X11 core protocol requests CVE-2014-8093: GLX extension CVE-2014-8094: DRI2 extension - out of bounds access due to not validating length or offset values in requests: CVE-2014-8095: XInput extension CVE-2014-8096: XC-MISC extension CVE-2014-8097: DBE extension CVE-2014-8098: GLX extension CVE-2014-8099: XVideo extension CVE-2014-8100: Render extension CVE-2014-8101: RandR extension CVE-2014-8102: XFixes extension CVE-2014-8103: DRI3 and Present extensions Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id83664
    published2015-05-20
    reporterThis script is Copyright (C) 2015-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/83664
    titleSUSE SLED12 / SLES12 Security Update : xorg-x11-server (SUSE-SU-2015:0047-1)
  • NASL familyRed Hat Local Security Checks
    NASL idREDHAT-RHSA-2014-1983.NASL
    descriptionUpdated xorg-x11-server packages that fix multiple security issues are now available for Red Hat Enterprise Linux 6 and 7. Red Hat Product Security has rated this update as having Important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. X.Org is an open source implementation of the X Window System. It provides the basic low-level functionality that full-fledged graphical user interfaces are designed upon. Multiple integer overflow flaws and out-of-bounds write flaws were found in the way the X.Org server calculated memory requirements for certain X11 core protocol and GLX extension requests. A malicious, authenticated client could use either of these flaws to crash the X.Org server or, potentially, execute arbitrary code with root privileges. (CVE-2014-8092, CVE-2014-8093, CVE-2014-8098) It was found that the X.Org server did not properly handle SUN-DES-1 (Secure RPC) authentication credentials. A malicious, unauthenticated client could use this flaw to crash the X.Org server by submitting a specially crafted authentication request. (CVE-2014-8091) Multiple out-of-bounds access flaws were found in the way the X.Org server calculated memory requirements for certain requests. A malicious, authenticated client could use either of these flaws to crash the X.Org server, or leak memory contents to the client. (CVE-2014-8097) An integer overflow flaw was found in the way the X.Org server calculated memory requirements for certain DRI2 extension requests. A malicious, authenticated client could use this flaw to crash the X.Org server. (CVE-2014-8094) Multiple out-of-bounds access flaws were found in the way the X.Org server calculated memory requirements for certain requests. A malicious, authenticated client could use either of these flaws to crash the X.Org server. (CVE-2014-8095, CVE-2014-8096, CVE-2014-8099, CVE-2014-8100, CVE-2014-8101, CVE-2014-8102, CVE-2014-8103) All xorg-x11-server users are advised to upgrade to these updated packages, which contain backported patches to correct these issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id80011
    published2014-12-15
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/80011
    titleRHEL 6 / 7 : xorg-x11-server (RHSA-2014:1983)
  • NASL familyMandriva Local Security Checks
    NASL idMANDRIVA_MDVSA-2015-119.NASL
    descriptionUpdated x11-server packages fix security vulnerabilities : Ilja van Sprundel of IOActive discovered several security issues in the X.org X server, which may lead to privilege escalation or denial of service (CVE-2014-8091, CVE-2014-8092, CVE-2014-8093, CVE-2014-8094, CVE-2014-8095, CVE-2014-8096, CVE-2014-8097, CVE-2014-8098, CVE-2014-8099, CVE-2014-8100, CVE-2014-8101, CVE-2014-8102). Olivier Fourdan from Red Hat has discovered a protocol handling issue in the way the X server code base handles the XkbSetGeometry request, where the server trusts the client to send valid string lengths. A malicious client with string lengths exceeding the request length can cause the server to copy adjacent memory data into the XKB structs. This data is then available to the client via the XkbGetGeometry request. This can lead to information disclosure issues, as well as possibly a denial of service if a similar request can cause the server to crash (CVE-2015-0255).
    last seen2020-06-01
    modified2020-06-02
    plugin id82372
    published2015-03-30
    reporterThis script is Copyright (C) 2015-2019 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/82372
    titleMandriva Linux Security Advisory : x11-server (MDVSA-2015:119)
  • NASL familySuSE Local Security Checks
    NASL idOPENSUSE-2014-815.NASL
    descriptionThis X.Org update fixes the following security and non security issues : - Add and update security patches. (bnc#907268, CVE-2014-8091, CVE-2014-8092, CVE-2014-8093, CVE-2014-8094, CVE-2014-8095, CVE-2014-8096, CVE-2014-8097, CVE-2014-8098, CVE-2014-8099, CVE-2014-8100, CVE-2014-8101, CVE-2014-8102, CVE-2014-8103) http://lists.x.org/archives/xorg-announce/2014-December/ 002501.html - Fixes rendering of some icewm and xfwm themes. (bnc#908258, bnc#856931)
    last seen2020-06-05
    modified2014-12-29
    plugin id80275
    published2014-12-29
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/80275
    titleopenSUSE Security Update : xorg-x11-server (openSUSE-SU-2014:1719-1)
  • NASL familyAmazon Linux Local Security Checks
    NASL idALA_ALAS-2015-470.NASL
    descriptionMultiple integer overflow flaws and out-of-bounds write flaws were found in the way the X.Org server calculated memory requirements for certain X11 core protocol and GLX extension requests. A malicious, authenticated client could use either of these flaws to crash the X.Org server or, potentially, execute arbitrary code with root privileges. (CVE-2014-8092 , CVE-2014-8093 , CVE-2014-8098) It was found that the X.Org server did not properly handle SUN-DES-1 (Secure RPC) authentication credentials. A malicious, unauthenticated client could use this flaw to crash the X.Org server by submitting a specially crafted authentication request. (CVE-2014-8091) Multiple out-of-bounds access flaws were found in the way the X.Org server calculated memory requirements for certain requests. A malicious, authenticated client could use either of these flaws to crash the X.Org server, or leak memory contents to the client. (CVE-2014-8097) An integer overflow flaw was found in the way the X.Org server calculated memory requirements for certain DRI2 extension requests. A malicious, authenticated client could use this flaw to crash the X.Org server. (CVE-2014-8094) Multiple out-of-bounds access flaws were found in the way the X.Org server calculated memory requirements for certain requests. A malicious, authenticated client could use either of these flaws to crash the X.Org server. (CVE-2014-8095 , CVE-2014-8096 , CVE-2014-8099 , CVE-2014-8100 , CVE-2014-8101 , CVE-2014-8102 , CVE-2014-8103)
    last seen2020-06-01
    modified2020-06-02
    plugin id80557
    published2015-01-16
    reporterThis script is Copyright (C) 2015-2018 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/80557
    titleAmazon Linux AMI : xorg-x11-server (ALAS-2015-470)
  • NASL familyDebian Local Security Checks
    NASL idDEBIAN_DSA-3095.NASL
    descriptionIlja van Sprundel of IOActive discovered several security issues in the X.org X server, which may lead to privilege escalation or denial of service.
    last seen2020-03-17
    modified2014-12-15
    plugin id79882
    published2014-12-15
    reporterThis script is Copyright (C) 2014-2020 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/79882
    titleDebian DSA-3095-1 : xorg-server - security update
  • NASL familyOracle Linux Local Security Checks
    NASL idORACLELINUX_ELSA-2014-1983.NASL
    descriptionFrom Red Hat Security Advisory 2014:1983 : Updated xorg-x11-server packages that fix multiple security issues are now available for Red Hat Enterprise Linux 6 and 7. Red Hat Product Security has rated this update as having Important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. X.Org is an open source implementation of the X Window System. It provides the basic low-level functionality that full-fledged graphical user interfaces are designed upon. Multiple integer overflow flaws and out-of-bounds write flaws were found in the way the X.Org server calculated memory requirements for certain X11 core protocol and GLX extension requests. A malicious, authenticated client could use either of these flaws to crash the X.Org server or, potentially, execute arbitrary code with root privileges. (CVE-2014-8092, CVE-2014-8093, CVE-2014-8098) It was found that the X.Org server did not properly handle SUN-DES-1 (Secure RPC) authentication credentials. A malicious, unauthenticated client could use this flaw to crash the X.Org server by submitting a specially crafted authentication request. (CVE-2014-8091) Multiple out-of-bounds access flaws were found in the way the X.Org server calculated memory requirements for certain requests. A malicious, authenticated client could use either of these flaws to crash the X.Org server, or leak memory contents to the client. (CVE-2014-8097) An integer overflow flaw was found in the way the X.Org server calculated memory requirements for certain DRI2 extension requests. A malicious, authenticated client could use this flaw to crash the X.Org server. (CVE-2014-8094) Multiple out-of-bounds access flaws were found in the way the X.Org server calculated memory requirements for certain requests. A malicious, authenticated client could use either of these flaws to crash the X.Org server. (CVE-2014-8095, CVE-2014-8096, CVE-2014-8099, CVE-2014-8100, CVE-2014-8101, CVE-2014-8102, CVE-2014-8103) All xorg-x11-server users are advised to upgrade to these updated packages, which contain backported patches to correct these issues.
    last seen2020-06-01
    modified2020-06-02
    plugin id80001
    published2014-12-15
    reporterThis script is Copyright (C) 2014-2019 and is owned by Tenable, Inc. or an Affiliate thereof.
    sourcehttps://www.tenable.com/plugins/nessus/80001
    titleOracle Linux 6 / 7 : xorg-x11-server (ELSA-2014-1983)
  • NASL familySuSE Local Security Checks
    NASL idSUSE_11_XORG-X11-XVNC-141217.NASL
    descriptionThe XOrg X11 server was updated to fix 12 security issues : - Denial of service due to unchecked malloc in client authentication. (CVE-2014-8091) - Integer overflows calculating memory needs for requests. (CVE-2014-8092) - Integer overflows calculating memory needs for requests in GLX extension. (CVE-2014-8093) - Integer overflows calculating memory needs for requests in DRI2 extension. (CVE-2014-8094) - Out of bounds access due to not validating length or offset values in requests in XInput extension. (CVE-2014-8095) - Out of bounds access due to not validating length or offset values in requests in XC-MISC extension. (CVE-2014-8096) - Out of bounds access due to not validating length or offset values in requests in DBE extension. (CVE-2014-8097) - Out of bounds access due to not validating length or offset values in requests in GLX extension. (CVE-2014-8098) - Out of bounds access due to not validating length or offset values in requests in XVideo extension. (CVE-2014-8099) - Out of bounds access due to not validating length or offset values in requests in Render extension. (CVE-2014-8100) - Out of bounds access due to not validating length or offset values in requests in RandR extension. (CVE-2014-8101) - Out of bounds access due to not validating length or offset values in requests in XFixes extension (CVE-2014-8102). Additionally, these non-security issues were fixed : - Fix crash in RENDER protocol, PanoramiX wrappers. (bnc#864911) - Some formats used for pictures did not work with the chosen framebuffer format. (bnc#886213)
    last seen2020-06-05
    modified2015-01-15
    plugin id80547
    published2015-01-15
    reporterThis script is Copyright (C) 2015-2020 Tenable Network Security, Inc.
    sourcehttps://www.tenable.com/plugins/nessus/80547
    titleSuSE 11.3 Security Update : xorg-x11-server (SAT Patch Number 10108)

Redhat

rpms
  • xorg-x11-server-Xdmx-0:1.15.0-25.el6_6
  • xorg-x11-server-Xdmx-0:1.15.0-7.el7_0.3
  • xorg-x11-server-Xephyr-0:1.15.0-25.el6_6
  • xorg-x11-server-Xephyr-0:1.15.0-7.el7_0.3
  • xorg-x11-server-Xnest-0:1.15.0-25.el6_6
  • xorg-x11-server-Xnest-0:1.15.0-7.el7_0.3
  • xorg-x11-server-Xorg-0:1.15.0-25.el6_6
  • xorg-x11-server-Xorg-0:1.15.0-7.el7_0.3
  • xorg-x11-server-Xvfb-0:1.15.0-25.el6_6
  • xorg-x11-server-Xvfb-0:1.15.0-7.el7_0.3
  • xorg-x11-server-common-0:1.15.0-25.el6_6
  • xorg-x11-server-common-0:1.15.0-7.el7_0.3
  • xorg-x11-server-debuginfo-0:1.15.0-25.el6_6
  • xorg-x11-server-debuginfo-0:1.15.0-7.el7_0.3
  • xorg-x11-server-devel-0:1.15.0-25.el6_6
  • xorg-x11-server-devel-0:1.15.0-7.el7_0.3
  • xorg-x11-server-source-0:1.15.0-25.el6_6
  • xorg-x11-server-source-0:1.15.0-7.el7_0.3